SeaMonkey < 2.11.0 Multiple Vulnerabilities

critical Nessus Plugin ID 60046

Synopsis

The remote Windows host contains a web browser that is affected by multiple vulnerabilities.

Description

The installed version of SeaMonkey is earlier than 2.11.0. Such versions are potentially affected by the following security issues :

- Several memory safety issues exist, some of which could potentially allow arbitrary code execution.
(CVE-2012-1948, CVE-2012-1949)

- Several memory safety issues exist related to the Gecko layout engine. (CVE-2012-1951, CVE-2012-1952, CVE-2012-1953, CVE-2012-1954)

- An error related to JavaScript functions 'history.forward' and 'history.back' can allow incorrect URLs to be displayed. (CVE-2012-1955)

- Cross-site scripting attacks are possible due to an error related to the '<embed>' tag within an RSS '<description>' element. (CVE-2012-1957)

- A use-after-free error exists related to the method 'nsGlobalWindow::PageHidden'. (CVE-2012-1958)

- An error exists that can allow 'same-compartment security wrappers' (SCSW) to be bypassed.
(CVE-2012-1959)

- An out-of-bounds read error exists related to the color management library (QCMS). (CVE-2012-1960)
- The 'X-Frames-Options' header is ignored if it is duplicated. (CVE-2012-1961)

- A memory corruption error exists related to the method 'JSDependentString::undepend'. (CVE-2012-1962)

- An error related to the 'Content Security Policy' (CSP) implementation can allow the disclosure of OAuth 2.0 access tokens and OpenID credentials. (CVE-2012-1963)

- An error exists related to the 'javascript:' URL that can allow scripts to run at elevated privileges outside the sandbox. (CVE-2012-1967)

Solution

Upgrade to SeaMonkey 2.11.0 or later.

See Also

https://www.mozilla.org/en-US/security/advisories/mfsa2012-47/

https://www.mozilla.org/en-US/security/advisories/mfsa2012-48/

https://www.mozilla.org/en-US/security/advisories/mfsa2012-49/

https://www.mozilla.org/en-US/security/advisories/mfsa2012-50/

https://www.mozilla.org/en-US/security/advisories/mfsa2012-51/

https://www.mozilla.org/en-US/security/advisories/mfsa2012-52/

https://www.mozilla.org/en-US/security/advisories/mfsa2012-53/

https://www.mozilla.org/en-US/security/advisories/mfsa2012-42/

https://www.mozilla.org/en-US/security/advisories/mfsa2012-44/

https://www.mozilla.org/en-US/security/advisories/mfsa2012-45/

https://www.mozilla.org/en-US/security/advisories/mfsa2012-56/

Plugin Details

Severity: Critical

ID: 60046

File Name: seamonkey_211.nasl

Version: 1.14

Type: local

Agent: windows

Family: Windows

Published: 7/19/2012

Updated: 12/4/2019

Supported Sensors: Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: Critical

Base Score: 10

Temporal Score: 7.4

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2012-1967

Vulnerability Information

CPE: cpe:/a:mozilla:seamonkey

Required KB Items: SeaMonkey/Version

Exploit Ease: No known exploits are available

Patch Publication Date: 7/17/2012

Vulnerability Publication Date: 7/17/2012

Reference Information

CVE: CVE-2012-1948, CVE-2012-1949, CVE-2012-1951, CVE-2012-1952, CVE-2012-1953, CVE-2012-1954, CVE-2012-1955, CVE-2012-1957, CVE-2012-1958, CVE-2012-1959, CVE-2012-1960, CVE-2012-1961, CVE-2012-1962, CVE-2012-1963, CVE-2012-1967

BID: 54572, 54573, 54574, 54575, 54576, 54578, 54580, 54582, 54583, 54584, 54586

CWE: 20, 442, 629, 711, 712, 722, 725, 74, 750, 751, 79, 800, 801, 809, 811, 864, 900, 928, 931, 990